Malware

Mal/Generic-R + Mal/GandCrab-D information

Malware Removal

The Mal/Generic-R + Mal/GandCrab-D is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Mal/Generic-R + Mal/GandCrab-D virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

edgedl.gvt1.com
update.googleapis.com

How to determine Mal/Generic-R + Mal/GandCrab-D?


File Info:

crc32: E3EAB4F0
md5: 477f547ba82499188e2002a0d5a6cc2b
name: 477F547BA82499188E2002A0D5A6CC2B.mlw
sha1: b64020fc1e79f93f87a4e28fb015d6ce53796aef
sha256: 5cd0bffed41499c0eea74752939296d93ad382441b39c8da806163d5d4e0868f
sha512: 6fdc516b191cda4fac9fb4f80bd4c3338a9f6d7ebe823fbb8450a62118adddd0ec44c3de05758b3266b09f33c6e3930c2265ebe235800b91ffcb24e6aea97f22
ssdeep: 6144:iAMU4C7VL+dCfP/AOChzr5XBGOvU1uEkMONL1:iAH4Cx5n/q55vsuXdNL1
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0789 0x04b1

Mal/Generic-R + Mal/GandCrab-D also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Ransom.GandCrab.Gen.2
FireEyeGeneric.mg.477f547ba8249918
CAT-QuickHealTrojan.Mauvaise.SL1
McAfeeTrojan-FPSE!477F547BA824
CylanceUnsafe
ZillyaTrojan.GandCrypt.Win32.379
AegisLabTrojan.Win32.Generic.4!c
SangforWin.Packed.Gandcrab-6520432-4
K7AntiVirusTrojan ( 00533c5d1 )
BitDefenderTrojan.Ransom.GandCrab.Gen.2
K7GWTrojan ( 00533c5d1 )
Cybereasonmalicious.ba8249
CyrenW32/S-5048a456!Eldorado
SymantecPacked.Generic.525
APEXMalicious
AvastFileRepMalware
ClamAVWin.Packed.Gandcrab-6520432-4
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.GandCrypt.fdvddq
ViRobotTrojan.Win32.GandCrab.Gen.A
RisingTrojan.Kryptik!1.B2B7 (CLOUD)
Ad-AwareTrojan.Ransom.GandCrab.Gen.2
EmsisoftTrojan.Ransom.GandCrab.Gen.2 (B)
ComodoTrojWare.Win32.Magniber.GHYT@7oo2vl
F-SecureHeuristic.HEUR/AGEN.1103405
DrWebTrojan.Encoder.24384
VIPRETrojan.Win32.Generic!BT
TrendMicroMal_HPGen-37b
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosMal/Generic-R + Mal/GandCrab-D
IkarusTrojan-Ransom.GandCrab
JiangminAdWare.ConvertAd.acuv
AviraHEUR/AGEN.1103405
MAXmalware (ai score=98)
Antiy-AVLTrojan[Ransom]/Win32.GandCrypt
MicrosoftTrojan:Win32/GandCrypt.PVD!MTB
ArcabitTrojan.Ransom.GandCrab.Gen.2
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Ransom.GandCrab.Gen.2
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Gandcrab.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34590.tyX@amHAZsp
ALYacTrojan.Ransom.GandCrab
TACHYONRansom/W32.GandCrypt.313865
VBA32BScope.TrojanRansom.GandCrypt
MalwarebytesMalware.AI.769369856
PandaTrj/Genetic.gen
ESET-NOD32a variant of Win32/Kryptik.GHMX
TrendMicro-HouseCallMal_HPGen-37b
TencentMalware.Win32.Gencirc.10b3e150
YandexTrojan.GenAsa!gxY+c+l+LUc
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/GenKryptik.CNAR!tr
AVGFileRepMalware
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (W)
Qihoo-360Win32/Ransom.GandCrab.HwoCkokA

How to remove Mal/Generic-R + Mal/GandCrab-D?

Mal/Generic-R + Mal/GandCrab-D removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment